INCIDENT RESPONSE ANALYST WITH jobs in ROSSLYN VA, United Kingdom

vulnerability/compliance scanning to support targeted incident investigation, escalation, and emergency response to security events...-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical...

Leidos

Tier 2 Cyber Incident Response Analyst - Shift 1 (M-F 6AM - 2:30PM ET) - (w/ active TS) Washington, DC Full-time... JOB DESCRIPTION Critical Solutions is seeking a Tier 2 Cyber Incident Response Analyst to support threat monitoring, detection, event analysis...

Critical Solutions

-oriented Journeyman Monitoring and Incident Response Team (MIRT) Analyst to join our team in the Washington, DC. This position..., and changing information assurance related technologies. Detect incidents using monitoring tools, create incident tickets using...

ManTech

-oriented Senior Monitoring and Incident Response, Information Security Analyst to join our team in the Washington, DC..., and changing information assurance related technologies. Detect incidents using monitoring tools, create incident tickets using...

ManTech

cFocus Software seeks a Cyber Incident Response Analyst (Mid-Level) to join our program supporting to join our program... expert (SME) technical investigative support for real-time incident response (IR). IR includes cloud-based and non-cloud...

cFocus Software Incorporated

cFocus Software seeks a Cyber Incident Response Analyst (Senior) to join our program supporting United States Courts... (SME) technical investigative support for real-time incident response (IR). IR includes cloud-based and non-cloud-based applications...

cFocus Software Incorporated

Currently hiring an experienced Incident Response Analyst with OT/ICS/SCADA experience for its' Federal Strategic Cyber... cyber security incident in the industrial control system environment. Apply traditional incident response and threat...

STEMBoard

) position. The contractor shall provide support to the NGB J2 by serving as an Incident Awareness and Assessment analyst. The... ideal candidate should have a background in Domestic Response and familiarity with DHS and FEMA processes for all hazards...

Valiant

Responsibilities Senior Cyber Incident Management Analyst As the nation’s risk adviser, we (CISA) help our partners..., strengthening national resilience. Peraton is seeking an experienced Senior Cyber Incident Management Analyst for its' Federal...

Peraton

Responsibilities Mid-level Cyber Incident Management Analyst As the nation’s risk adviser, we (CISA) help... turn, strengthening national resilience. Peraton is seeking an experienced Mid-level Cyber Incident Management Analyst...

Peraton

, defense, civil, and commercial markets The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber... onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity...

Raytheon Technologies

for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing... of directly relevant experience in cyber incident management or cybersecurity operations - Knowledge of incident response...

Raytheon Technologies

and technical innovation within the SOC. MDR provides 24/7/365 monitoring, threat hunting, incident response, and more with a focus... to live response, in the event of a security incident that rises to the level of a Remote Incident Response engagement...

Rapid7

a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who... of incident response and handling methodologies - Knowledge of the NCCIC National Cyber Incident Scoring System to be able...

Solutions3

. The CIC supports cybersecurity monitoring, threat analysis, incident response, and infrastructure remediation...Marathon TS is looking for a Cyber Security Analyst to support the US Dept of State in a Hybrid On-site/Off-site (3...

Marathon TS

ISO 27001, PCI-DSS, SOC, NIST CSF - Experience collaborating closely with security partners, including incident response...-to-date on global compliance initiatives. The Governance, Risk, & Compliance (GRC) Security Policy Enforcement Senior Analyst...

data for search and visualization capabilities. Demonstrated proficiency in Incident Response Process, SOC operations...Splunk Cyber Threat Analyst This position is for a Cyber Threat Analyst for an organization that specializes in...

Motion Recruitment